Crypto Theft Surges 80 Percent in First Seven Months of 2024

The value of stolen funds averaged $10.6 million per incident of theft.
Crypto Theft Surges 80 Percent in First Seven Months of 2024
A hacker uses his computer in Dongguan, China's southern Guangdong Province, on Aug. 4, 2020. (Nicolas Asfouri/AFP via Getty Images)
Naveen Athrappully
Updated:
0:00

Losses from cryptocurrency thefts have surged in the first half of the year as hackers once again focused on exploiting centralized exchanges “with greater frequency,” according to a report from blockchain analysis firm Chainalysis.

While overall illicit cryptocurrency activity declined by nearly 20 percent in the first seven months, two categories had an increase—stolen funds and ransomware, said the Aug. 15 report. Stolen funds had the largest gain, with $1.58 billion already appropriated by criminals in the January to July period, around 84.4 percent higher than 2023.

“After a 50 percent drawdown in crypto value stolen in 2023 compared to 2022, this year has seen a resurgence of hacking activity,” said the report.

Last month, blockchain intelligence company TRM Labs revealed that theft from crypto hacks and exploits had surged in 2024. TRM could not identify any fundamental changes in the security of the cryptocurrency ecosystem that could explain the big jump.

“However, the past six months did see significantly higher average token prices compared to this period last year; this is likely to have contributed to the increased theft volumes,” TRM said.

Chainalysis made similar conclusions. It found that despite an over 80 percent jump in thefts, the number of crypto hacking incidents only increased by 2.76 percent.

“Much of the change in the value compromised is attributable to rising asset prices,” it said. “For example, the price of bitcoin has increased from an average price of $26,141 in the first seven months of 2023 to an average price of $60,091 this year through July, an increase of 130 percent.”

The average value of stolen funds per incident was found to have increased by nearly 80 percent to $10.6 million.

Last year, 30 percent of the transaction volume of stolen funds was accounted for by Bitcoin. So far this year, Bitcoin made up 40 percent of the transaction volume.

Chainalysis said that centralized services are being increasingly targeted by hackers to steal crypto assets. It cited the hack of Japanese crypto platform DMM Bitcoin on May 31. More than 4,500 bitcoins were illegally transferred from the company’s official wallet, leading to losses of about $305 million.

“Crypto thieves seem to be returning to their roots and targeting centralized exchanges again after four years focused on their decentralized counterparts, which typically do not trade bitcoin,” said the report.

Attackers, including those from North Korea, are making use of social engineering tactics, like applying for IT jobs, to infiltrate centralized exchanges and steal assets, it noted.

Biggest Ransomware Year

According to the Chainalysis report, ransomware crypto payments totaled nearly $460 million in the January–June period, up two percent from the same period in 2023. This year is “on track to be the highest-grossing ransomware year yet,” it said. The existing record in ransomware payments was set last year with more than a billion dollars paid in ransoms.

High-profile payments are happening despite significant law enforcement actions, Chainalysis noted.

Andrew Davis, general counsel at Kiva Consulting, pointed out that ransomware activity has remained steady even after disrupting major hacking groups like LockBit and ALPHV/BlackCat.

“Whether it be former affiliates of these well-known threat actor operations, or new upstarts, a large number of new ransomware groups have joined the fray, displaying new methods and techniques to carry out their attacks,” he said in the report.

Ransomware remains a key disruptor in the United States.

In 2021, the U.S. Department of Justice elevated ransomware investigations to a similar priority level as terrorism. The decision came after several cyberattacks crippled American infrastructure and paralyzed key industries.

An attack targeted the Colonial Pipeline, halting fuel operations and ending up creating gas shortages in multiple states.

In April, the U.S. Cybersecurity & Infrastructure Security Agency (CISA) said that ransomware was causing “costly incidents that are increasingly destructive and disruptive.”

Based on recent reports from industries, the agency estimated that ransomware attacks cost businesses an average of $1.85 million to recover from. In addition, 80 percent of victims who paid ransoms were revictimized by the hackers, the agency noted.

“The economic, technical, and reputational impacts of ransomware incidents, throughout the initial disruption and, at times, extended recovery, continue to pose a challenge for organizations large and small,” it said.